CN113518083A - Lightweight security authentication method and device based on device fingerprint and PUF - Google Patents

Lightweight security authentication method and device based on device fingerprint and PUF Download PDF

Info

Publication number
CN113518083A
CN113518083A CN202110706645.7A CN202110706645A CN113518083A CN 113518083 A CN113518083 A CN 113518083A CN 202110706645 A CN202110706645 A CN 202110706645A CN 113518083 A CN113518083 A CN 113518083A
Authority
CN
China
Prior art keywords
management
things equipment
equipment
edge internet
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110706645.7A
Other languages
Chinese (zh)
Other versions
CN113518083B (en
Inventor
缪巍巍
曾锃
王传君
李世豪
张震
张瑞
张明轩
滕昌志
胡游君
周忠冉
张文鹏
刘赛
蔡世龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Jiangsu Electric Power Co Ltd
Nari Information and Communication Technology Co
Information and Telecommunication Branch of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Jiangsu Electric Power Co Ltd
Nari Information and Communication Technology Co
Information and Telecommunication Branch of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Jiangsu Electric Power Co Ltd, Nari Information and Communication Technology Co, Information and Telecommunication Branch of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Jiangsu Electric Power Co Ltd
Priority to CN202110706645.7A priority Critical patent/CN113518083B/en
Publication of CN113518083A publication Critical patent/CN113518083A/en
Application granted granted Critical
Publication of CN113518083B publication Critical patent/CN113518083B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a lightweight security authentication method and a lightweight security authentication device based on device fingerprints and PUF (physical unclonable function), wherein the method comprises the step of generating a message M by edge Internet of things equipment0And an authentication parameter I0Sending to the device management; device management based on received message M0Calculate the hash value I0', if I0' and I0Equal, then M is generated1And further generating an authentication parameter I1(ii) a Device management message M1And an authentication parameter I1Sending the data to the edge Internet of things equipment through connection management; edge internet of things equipment based on received message M1Calculating a hash value I1', if I1' and I1Equal, then generate the session key kiUpdate its false ID
Figure DDA0003131554470000011
Then will be
Figure DDA0003131554470000012
Sending to the device management; device management generating new false identity
Figure DDA0003131554470000013
And verify
Figure DDA0003131554470000014
If I2Through verification, the device management party stores
Figure DDA0003131554470000015
For future authentication requests. The invention can realize the anonymity and the safety of the equipment of the Internet of things.

Description

Lightweight security authentication method and device based on device fingerprint and PUF
Technical Field
The invention belongs to the field of security authentication and Internet of things, and particularly relates to a lightweight security authentication method and device based on device fingerprints and PUFs.
Background
With the ever-increasing growth of internet of things (IoT) devices, especially in the context of massive terminal access to the IoT, the large amount of data generated by these devices can lead to a number of security and privacy issues. In the internet of things, the most important security requirements include device authentication and privacy security. But existing research on internet of things device authentication is not exhaustive and most solutions are susceptible to simulation, cloning, denial of service (DoS) and physical attacks.
The existing internet of things equipment authentication research can be divided into three types, namely equipment authentication schemes based on security primitives, hardware and wireless channel characteristics. Device authentication techniques based on security primitives use filters, hash chains, blockchains, or Zero Knowledge Proof (ZKP) to achieve device authentication, for example, an internet of things device authentication technique using bloom filters and attribute-based encryption has been proposed. However, this technology requires the internet of things device to store the source information, but in practical applications, this is not necessarily feasible (the internet of things device has a small memory). Furthermore, an attacker can easily tamper with the provenance information stored in the device using a physical attack. It has also been proposed to use identity-based hash chains to transmit provenance information between multiple internet of things devices. But the technology relies on the identity information of the equipment in the internet of things, so the technology is easy to be attacked by simulation. Methods for device authentication using non-interactive ZKPs, data source compression algorithms, or blockchains have also been proposed, but these approaches may result in high computational complexity and computationally intensive operations. Hardware-based device authentication schemes are implemented using specialized hardware, such as a Trusted Platform Module (TPM), but these hardware-based techniques rely on specialized hardware, which is prohibitively expensive for internet of things devices.
Security based on wireless channel characteristics is currently a well studied area. Existing literature includes key generation, proximity-based authentication, secure pairing, Sybil attack detection, and intrusion detection. For example, some techniques use Received Signal Strength Indicator (RSSI) values to generate unique wireless fingerprints in a body area network. However, this technique has high communication and computation overhead due to the length and optimization of the wireless fingerprint. Another approach using a multi-hop source protocol uses RSSI values but has no authentication mechanism so an attacker can easily spoof the RSSI values to hide its location.
In fact, we have found that the existing device authentication techniques in the internet of things all have one or more of the following problems: (1) rely on security hardware that is too expensive for internet of things devices; (2) all devices must have the same architecture; (3) the calculation is too complex for the equipment of the Internet of things; (4) the method is easy to be attacked by physics and clone, and has no privacy protection; (5) a transient secret disclosure (ESL) attack may be used.
Disclosure of Invention
In order to solve the problems, the invention provides a lightweight security authentication method and device based on device fingerprints and PUFs, which can realize the anonymity and security of the Internet of things device.
In order to achieve the technical purpose and achieve the technical effects, the invention is realized by the following technical scheme:
in a first aspect, the present invention provides a lightweight security authentication method based on a device fingerprint and a PUF, including:
edge internet of things equipment generating random noise N1And generating a secret response R in combination with its PUFiGenerating messages
Figure BDA0003131554450000021
Wherein the content of the first and second substances,
Figure BDA0003131554450000022
representing a false identity;
the edge Internet of things equipment is based on the message
Figure BDA0003131554450000023
Generating an authentication parameter I0=H(M0||Ri) H is a hash function, and combines the messages
Figure BDA0003131554450000024
And an authentication parameter I0=H(M0||Ri) Sending to the device management;
device management based on received messages
Figure BDA0003131554450000025
Calculate the hash value I0', if I0' and I0When they are equal, a random noise N is generated2Further generate a message
Figure BDA0003131554450000026
And further generates an authentication parameter I1=H(M1||N1||N2||Ri);
Device management messaging
Figure BDA0003131554450000027
And an authentication parameter I1=H(M1||N1||N2||Ri) Sending the data to the edge Internet of things equipment through connection management;
edge internet of things equipment based on received message
Figure BDA0003131554450000028
Calculate the hash value I1', if I1' and I1If they are equal, then generating session key
Figure BDA0003131554450000029
Update its false ID
Figure BDA00031315544500000210
Then will be
Figure BDA00031315544500000211
Sending to the device management; IDAThe identification number represents the edge Internet of things equipment;
device management generating new false identity
Figure BDA00031315544500000212
And verify
Figure BDA00031315544500000213
If it is
Figure BDA00031315544500000214
Through verification, the device management party stores
Figure BDA00031315544500000215
For future authentication requests.
Optionally, the method further comprises:
edge internet of things equipment generating random noise N3Then generate
Figure BDA00031315544500000216
And V1=H(D1||ki||N3) Then, D is1And V1Sending the Data to connection management, wherein the Data represents the Data content to be transmitted; fGAThe wireless fingerprint is generated by sampling a wireless channel by the edge Internet of things equipment;
connection management creation message DG={FAGH and corresponding authentication parameter VG=H(DG||kGS) And D isGAnd VGTo device management, FAGA wireless fingerprint generated by sampling a wireless channel for connection management;
device management using session key kiAnd a secret symmetric key kGSAre respectively to D1And DGDecrypting to obtain Data and wireless fingerprint, if the wireless channel is not damaged, and FAG=FGAIf the equipment management receives the data, the equipment management sends authentication parameters to the edge Internet of things equipment
Figure BDA00031315544500000217
As a confirmation;
v received by edge Internet of things equipment in butt jointSAnd carrying out verification, and if the verification is successful, carrying out data transmission.
Alternatively, if FAG≠FGAIf the data is not received, the equipment management refuses to receive the data sent by the edge Internet of things equipment; if VSAnd if the verification fails, the edge Internet of things equipment retransmits the data.
Optionally, the wireless channel corruption is obtained by:
respectively calculate FGAAnd FAGAnd the difference between the two variances, i.e., Δ ═ Var (F), is takenGA)-Var(FAG) Var represents variance operation;
comparing the delta with a threshold, if the delta is smaller than the threshold, a wireless link between the edge Internet of things equipment and equipment management is considered to be legal, otherwise, a channel between the edge Internet of things equipment and the equipment management is considered to be damaged, and data is discarded.
Optionally, the internet of things device stores CRP, and the method further includes updating CRP, and specifically includes the following steps:
device management to connection management routing
Figure BDA0003131554450000031
And
Figure BDA0003131554450000032
Ci+1a query representing the (i + 1) th iteration;
edge internet of things equipment decryption M1Obtaining Ci+1And N1And is combined withVerifying authentication parameter X1And then the edge Internet of things equipment stores the new Ci+1And use it to generate a new secret response Ri+1
Edge internet of things equipment generating random noise N2And generate a new false ID
Figure BDA0003131554450000033
Internet of things equipment sends M to equipment management2={Ri+1,N1,N2} and corresponding authentication parameters
Figure BDA0003131554450000034
Device management decryption M2From which R is obtainedi+1And N2And use of N2Generating a new false identity
Figure BDA0003131554450000035
And verify X2
CRP of edge Internet of things equipment is replaced by (C) by equipment managementi+1,Ri+1)。
In a second aspect, the present invention provides a lightweight security authentication apparatus based on a device fingerprint and a PUF, including: edge Internet of things equipment, connection management and equipment management which are connected in sequence;
edge internet of things equipment generating random noise N1And generating a secret response R in combination with its PUFiGenerating messages
Figure BDA0003131554450000036
Wherein the content of the first and second substances,
Figure BDA0003131554450000037
representing a false identity;
the edge Internet of things equipment is based on the message
Figure BDA0003131554450000038
Generating an authentication parameter I0=H(M0||Ri) H is a hash function, and combines the messages
Figure BDA0003131554450000039
And an authentication parameter I0=H(M0||Ri) Sending to the device management;
device management based on received messages
Figure BDA00031315544500000310
Calculate the hash value I0', if I0' and I0When they are equal, a random noise N is generated2Further generate a message
Figure BDA00031315544500000311
And further generates an authentication parameter I1=H(M1||N1||N2||Ri);
Device management messaging
Figure BDA0003131554450000041
And an authentication parameter I1=H(M1||N1||N2||Ri) Sending the data to the edge Internet of things equipment through connection management;
edge internet of things equipment based on received message
Figure BDA0003131554450000042
Calculate the hash value I1', if I1' and I1If they are equal, then generating session key
Figure BDA0003131554450000043
Update its false ID
Figure BDA0003131554450000044
Then will be
Figure BDA0003131554450000045
Sending to the device management; IDAThe identification number represents the edge Internet of things equipment;
device management generating new false identity
Figure BDA0003131554450000046
And verify
Figure BDA0003131554450000047
If it is
Figure BDA0003131554450000048
Through verification, the device management party stores
Figure BDA0003131554450000049
For future authentication requests.
Optionally, the edge internet of things device generates random noise N3Then generate
Figure BDA00031315544500000410
And V1=H(D1||ki||N3) Then, D is1And V1Sending the Data to connection management, wherein the Data represents the Data content to be transmitted; fGAThe wireless fingerprint is generated by sampling a wireless channel by the edge Internet of things equipment;
connection management creation message DG={FAGH and corresponding authentication parameter VG=H(DG||kGS) And D isGAnd VGTo device management, FAGA wireless fingerprint generated by sampling a wireless channel for connection management;
device management using session key kiAnd a secret symmetric key kGSAre respectively to D1And DGDecrypting to obtain Data and wireless fingerprint, if the wireless channel is not damaged, and FAG=FGAIf the equipment management receives the data, the equipment management sends authentication parameters to the edge Internet of things equipment
Figure BDA00031315544500000411
As a confirmation;
edge internet of things equipment butt joint receiverV ofSAnd carrying out verification, and if the verification is successful, carrying out data transmission.
Alternatively, if FAG≠FGAIf the data is not received, the equipment management refuses to receive the data sent by the edge Internet of things equipment; if VSAnd if the verification fails, the edge Internet of things equipment retransmits the data.
Optionally, the wireless channel corruption is obtained by:
respectively calculate FGAAnd FAGAnd the difference between the two variances, i.e., Δ ═ Var (F), is takenGA)-Var(FAG) Var represents variance operation;
comparing the delta with a threshold, if the delta is smaller than the threshold, a wireless link between the edge Internet of things equipment and equipment management is considered to be legal, otherwise, a channel between the edge Internet of things equipment and the equipment management is considered to be damaged, and data is discarded.
Optionally, the internet of things device stores CRP, and the method further includes updating CRP, and specifically includes the following steps:
device management to connection management routing
Figure BDA00031315544500000412
And
Figure BDA00031315544500000413
Ci+1a query representing the (i + 1) th iteration;
edge internet of things equipment decryption M1Obtaining Ci+1And N1And verifying the authentication parameter X1And then the edge Internet of things equipment stores the new Ci+1And use it to generate a new secret response Ri+1
Edge internet of things equipment generating random noise N2And generate a new false ID
Figure BDA0003131554450000051
Internet of things equipment sends M to equipment management2={Ri+1,N1,N2Andcorresponding authentication parameters
Figure BDA0003131554450000052
Device management decryption M2From which R is obtainedi+1And N2And use of N2Generating a new false identity
Figure BDA0003131554450000053
And verify X2
CRP of edge Internet of things equipment is replaced by (C) by equipment managementi+1,Ri+1)。
Compared with the prior art, the invention has the beneficial effects that:
the invention does not need any special hardware (except PUF, the manufacturing cost of PUF is extremely low, the PUF can support ultra-high throughput, and has extremely low energy and silicon area); encrypting by using a lightweight symmetric key; the Internet of things equipment cannot store important secret information in the memory; the PUFs can realize the trust based on equipment authentication, particularly the trust of a data position is realized by wireless fingerprints, so that a credible authentication mode is provided; the actual identity of the equipment of the Internet of things is hidden by using false identity information, so that privacy protection is realized; by combining the PUF output with the short-term secret information to generate a session key, a recovery capability against ESL attacks can be achieved, and even if an attacker takes the short-term secret information, the session key cannot be calculated.
Drawings
In order that the present disclosure may be more readily and clearly understood, reference is now made to the following detailed description of the present disclosure taken in conjunction with the accompanying drawings, in which:
FIG. 1 is a general process diagram of the security authentication method for mass edge devices proposed by the present invention;
fig. 2 is a schematic diagram of the device authentication phase process of the protocol proposed by the present invention;
fig. 3 is a schematic diagram of a data transmission process of the protocol proposed by the present invention;
fig. 4 is a schematic diagram of CRP update of the protocol proposed by the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the scope of the invention.
The following detailed description of the principles of the invention is provided in connection with the accompanying drawings.
Aiming at the problems in the prior art, the invention provides the following steps: (1) developing an analytical model to implement device authentication without requiring any additional complex calculations; (2) no special hardware is needed (except for PUF, the manufacturing cost of PUF is extremely low, and the PUF can support ultra-high throughput and has extremely low energy and silicon area); (3) encrypting by using a lightweight symmetric key; (4) the Internet of things equipment cannot store important secret information in the memory; (5) the PUFs can realize the trust based on equipment authentication, particularly the trust of a data position is realized by wireless fingerprints, so that a credible authentication mode is provided; (6) the actual identity of the equipment of the Internet of things is hidden by using false identity information, so that privacy protection is realized; (7) by combining the PUF output with the short-term secret information to generate a session key, a recovery capability against ESL attacks can be achieved, and even if an attacker takes the short-term secret information, the session key cannot be calculated.
Example 1
Equipment registration: storing an initial CRP (C) for each edge IOT devicei,Ri) And false identity (SID)i),CiQuery, R, representing the ith iterationiRepresents to the current CiPUF response, SIDiAn anonymous ID representing the internet of things device of the ith iteration. The server also stores an emergency CRP list (C) for each edge IOT deviceem) And an emergency identity list, EID, to mitigate DoS attacks. The initial parameters are obtained by the server using a time-based one-time password algorithm (TOTP) and an operator using a password. Storage C for each edge Internet of things devicei、SIDi、CemAnd an EID.While we assume that device management and connection management have a pre-shared secret symmetric key kGS
The embodiment of the invention provides a lightweight security authentication method based on device fingerprints and PUFs (physical unclonable functions), as shown in FIG. 2, the method comprises the following steps:
edge internet of things equipment generating random noise N1And generating a secret response R in combination with its PUFiGenerating messages
Figure BDA0003131554450000061
Wherein the content of the first and second substances,
Figure BDA0003131554450000062
representing a false identity; the secret response RiThe generation process specifically comprises the following steps: edge internet of things device IDAChallenge C using the stored ith iterationiAnd its PUF to generate a secret response Ri
Connection management in wireless fingerprint FAGAfter sampling, the edge internet of things device bases on the message
Figure BDA0003131554450000063
Generating an authentication parameter I0=H(M0||Ri) H is a hash function, as shown in FIG. 2, and combines the messages
Figure BDA0003131554450000064
And an authentication parameter I0=H(M0||Ri) Sent as message 1 to the device management;
device management based on received messages
Figure BDA0003131554450000065
Calculate the hash value I0', if I0' and I0When they are equal, a random noise N is generated2Further generate a message
Figure BDA0003131554450000066
And further generates an authentication parameter I1=H(M1||N1||N2||Ri);
Device management messaging
Figure BDA0003131554450000067
And an authentication parameter I1=H(M1||N1||N2||Ri) Sending the message 2 to the edge Internet of things equipment through connection management;
upon receiving message 2, the edge internet of things device samples the wireless channel to generate a wireless fingerprint FGA. Edge internet of things equipment based on received message
Figure BDA0003131554450000068
Calculate the hash value I1', if I1' and I1If they are equal, then generating session key
Figure BDA0003131554450000069
Update its false ID
Figure BDA00031315544500000610
Then will be
Figure BDA00031315544500000611
Sent as message 3 to the device management; IDAThe identification number represents the edge Internet of things equipment;
device management generating new false identity
Figure BDA00031315544500000612
And verify
Figure BDA00031315544500000613
If it is
Figure BDA00031315544500000614
Through verification, the device management party stores
Figure BDA0003131554450000071
For future authentication request to completeAnd (5) identity authentication.
After the edge internet of things device successfully performs identity authentication on the device management, data transmission encryption is performed on files with large data volume, otherwise, transmission is not encrypted, and as shown in fig. 3, the specific encryption transmission process is as follows:
edge internet of things equipment generating random noise N3Then generate
Figure BDA0003131554450000072
And V1=H(D1||ki||N3) Then, D is1And V1Sending the message to the connection management as a message 4, wherein Data represents the Data content to be transmitted; fGAThe wireless fingerprint is generated by sampling a wireless channel by the edge Internet of things equipment;
connection management creation message DG={FAGH and corresponding authentication parameter VG=H(DG||kGS) And D isGAnd VGTo the device management as message 5, FAGA wireless fingerprint generated by sampling a wireless channel for connection management;
device management using session key kiAnd a secret symmetric key kGSAre respectively to D1And DGDecrypting to obtain Data and wireless fingerprint, if the wireless channel is not damaged, and FAG=FGAIf the equipment management receives the data, the equipment management sends authentication parameters to the edge Internet of things equipment
Figure BDA0003131554450000073
As message 6 as acknowledgement; if FAG≠FGAIf the data is not received, the equipment management refuses to receive the data sent by the edge Internet of things equipment;
v received by edge Internet of things equipment in butt jointSVerifying, and if the verification is successful, transmitting data; if VSAnd if the verification fails, the edge Internet of things equipment retransmits the data.
The wireless channel destruction is obtained by the following steps:
respectively calculate FGAAnd FAGAnd the difference between the two variances, i.e., Δ ═ Var (F), is takenGA)-Var(FAG) Var represents variance operation;
comparing the delta with a threshold, if the delta is smaller than the threshold, a wireless link between the edge Internet of things equipment and equipment management is considered to be legal, otherwise, a channel between the edge Internet of things equipment and the equipment management is considered to be damaged, and data are discarded; the calculation principle of the variance is specifically as follows:
consider a plurality of internet of things devices sending data to a server through a wireless gateway connected to the internet.
The premise hypothesis is that: (1) each internet of things device has a PUF and is considered a feature of the SoC. If the PUF is separated from the Internet of things device, the PUF is assumed to be invalid and damaged at the moment; (2) the microcontroller and PUF constitute a SoC, between which communication is considered secure; (3) the internet of things devices are limited in memory, energy and processing capacity, while the servers have no resource limitations.
And (3) threat model: after the identity authentication with the server is carried out, the Internet of things equipment starts to send data packets to the server. An adversary can inject, replay, tamper and eavesdrop data packets sent by the Internet of things equipment. The protocol proposed by the present invention is based on the CK countermeasure model. Under the CK countermeasure model, the adversary can see the session state, private key, and session key in addition to the DY model. It is further assumed that an adversary may gain physical access to the internet of things device and physically attack it to extract the stored secret information. The query set for these attack patterns is modeled as follows:
(1) SendS (S, m0, r0, m1) models queries where adversary a attempts to simulate a legitimate internet of things device by sending a message m0 to server S, then the server replies with r0, and then the internet of things device SendS m1 to server S.
(2) SendID (ID, m0, r0) models the query, where adversary A attempts to simulate a server by sending message m0 and receiving r0 from the Internet of things device.
(3) Monitor (ID, S) represents the ability of an adversary to observe and eavesdrop the wireless channel between the internet of things device ID and the server S.
(4) Drop (a) represents a query by an adversary to drop packets between ID and S, which can be used to break synchronization between the two parties by selectively dropping packets.
(5) Reveal (id) represents the ability of an adversary to extract secret information stored in the internet of things device memory using a physical attack.
An adversary may invoke SendS, SendID, Monitor, and Drop queries multiple times. It is noted that any attempt to make a physical change to the internet of things device will disable it, so the Reveal can only be invoked once by a. The protocol provided by the invention aims to realize equipment authentication, data tracing, privacy protection and security against DoS and physical attacks.
Data credibility technology: LQI is the average of the error of the ideal signal and the received signal over 64 symbols after the sync word. The LQI calculation is as follows:
Figure BDA0003131554450000081
wherein y isnIs a received time domain OFDM signal, xnIs the nth time domain reference signal, enIs an error vector for an OFDM symbol with n ≦ n-1. P0 is the average symbol power for a given modulation, which makes LQI independent of the modulation order. And the received time domain OFDM signal ynCan be expressed as
yn=Hnxnn (2)
Wherein HnRepresenting Rayleigh-distribution channel coefficients, ηnIs a mean of 0 and a variance of
Figure BDA0003131554450000082
White gaussian additive noise (AWGN). For a large number of subcarriers, xnCan be viewed as an approximately independent identically distributed (i.i.d.) gaussian distribution with mean 0 and variance
Figure BDA0003131554450000083
When N is very largeThen, L is approximated as a Gaussian random variable according to the central limit theorem, i.e.
Figure BDA0003131554450000084
Therefore, to characterize L, we need to find its mean μLAnd
Figure BDA0003131554450000085
according to the standard path loss law
Figure BDA0003131554450000086
Path loss exponent of alpha, and use of r-alphaiAs HnAverage power of, finally we get μLAs follows:
Figure BDA0003131554450000087
wherein r isiAnd the distance between the node of the internet of things and the wireless gateway is represented. Furthermore, E [ | En|2]Given below:
Figure BDA0003131554450000091
to find the variance of L, we get σL 2=E[L2]-(μL)2. To obtain E [ L ]2]We proceed as follows:
Figure BDA0003131554450000092
assuming that each block has an attenuation of m symbols, we have L2The expectation is that:
Figure BDA0003131554450000093
the variance can be obtained by using (3) and (6)
Figure BDA0003131554450000094
Can be obtained in a similar manner to (4).
Let us consider the following scenario: alice and Bob are talking. Alice is an Internet of things device and Bob is a wireless gateway. Two adversaries are located nearby but at least one wavelength from Alice and Bob and attempt to send tamper data to the gateway. A hostile channel between Alice and Bob may be detected using the following steps:
(1) alice and Bob sample the LQI values of the wireless channel between them to generate respective wireless fingerprints.
(2) Alice and Bob send their wireless fingerprints to the verifier.
(3) The verifier calculates the variance of each wireless fingerprint and takes the difference between the two variances, i.e., Δ ═ Var (F)Alice)-Var(FBob) In which F isAliceAnd FBobRepresenting the wireless fingerprints of Alice and Bob, respectively. Var represents the variance operation. The server then compares the delta to a threshold.
If Δ is less than the threshold, the wireless link between Alice and Bob is considered legitimate. Otherwise, the channel between Alice and Bob will be considered corrupted and the data will be discarded.
As shown in fig. 4, the internet of things device stores CRP, and the method further includes updating CRP, and specifically includes the following steps:
device management messaging to connection management
Figure BDA0003131554450000095
Ci+1A query representing the (i + 1) th iteration;
edge internet of things equipment decryption M1Obtaining Ci+1And N1And verifying the authentication parameter X1And then the edge Internet of things equipment stores the new Ci+1And use it to generate a new secret response Ri+1
Edge internet of things equipment generating random noise N2And generate a new false ID
Figure BDA0003131554450000096
Internet of things equipment sends message 8 (M) to equipment management2={Ri+1,N1,N2} and corresponding authentication parameters
Figure BDA0003131554450000097
Device management decryption M2From which R is obtainedi+1And N2And use of N2Generating a new false identity
Figure BDA0003131554450000101
And verify X2
CRP of edge Internet of things equipment is replaced by (C) by equipment managementi+1,Ri+1)。
Example 2
An embodiment of the present invention provides a lightweight security authentication apparatus based on a device fingerprint and a PUF, as shown in fig. 1, including: edge Internet of things equipment, connection management and equipment management which are connected in sequence;
edge internet of things equipment generating random noise N1And generating a secret response R in combination with its PUFiGenerating messages
Figure BDA0003131554450000102
Wherein the content of the first and second substances,
Figure BDA0003131554450000103
representing a false identity; the secret response RiThe generation process specifically comprises the following steps: edge internet of things device IDAChallenge C using the stored ith iterationiAnd its PUF to generate a secret response Ri
The edge Internet of things equipment is based on the message
Figure BDA0003131554450000104
Generating an authentication parameter I0=H(M0||Ri) H isHash function, and send the message
Figure BDA0003131554450000105
And an authentication parameter I0=H(M0||Ri) Sending to the device management;
device management based on received messages
Figure BDA0003131554450000106
Calculate the hash value I0', if I0' and I0When they are equal, a random noise N is generated2Further generate a message
Figure BDA0003131554450000107
And further generates an authentication parameter I1=H(M1||N1||N2||Ri);
Device management messaging
Figure BDA0003131554450000108
And an authentication parameter I1=H(M1||N1||N2||Ri) Sending the data to the edge Internet of things equipment through connection management;
edge internet of things equipment based on received message
Figure BDA0003131554450000109
Calculate the hash value I1', if I1' and I1If they are equal, then generating session key
Figure BDA00031315544500001010
Update its false ID
Figure BDA00031315544500001011
Then will be
Figure BDA00031315544500001012
Sending to the device management; IDAThe identification number represents the edge Internet of things equipment;
device management generating new artifactsIdentity label
Figure BDA00031315544500001013
And verify
Figure BDA00031315544500001014
If it is
Figure BDA00031315544500001015
Through verification, the device management party stores
Figure BDA00031315544500001016
For future authentication requests.
In a specific implementation manner of the embodiment of the present invention, the edge internet of things device generates random noise N3Then generate
Figure BDA00031315544500001017
And V1=H(D1||ki||N3) Then, D is1And V1Sending the Data to connection management, wherein the Data represents the Data content to be transmitted; fGAThe wireless fingerprint is generated by sampling a wireless channel by the edge Internet of things equipment;
connection management creation message DG={FAGH and corresponding authentication parameter VG=H(DG||kGS) And D isGAnd VGTo device management, FAGA wireless fingerprint generated by sampling a wireless channel for connection management;
device management using session key kiAnd a secret symmetric key kGSAre respectively to D1And DGDecrypting to obtain Data and wireless fingerprint, if the wireless channel is not damaged, and FAG=FGAIf the equipment management receives the data, the equipment management sends authentication parameters to the edge Internet of things equipment
Figure BDA0003131554450000111
As a confirmation; if FAG≠FGAThen the device management refuses to receiveData sent by the edge Internet of things equipment;
v received by edge Internet of things equipment in butt jointSVerifying, and if the verification is successful, transmitting data; if VSAnd if the verification fails, the edge Internet of things equipment retransmits the data.
In a specific implementation manner of the embodiment of the present invention, the wireless channel destruction condition is obtained by the following steps:
respectively calculate FGAAnd FAGAnd the difference between the two variances, i.e., Δ ═ Var (F), is takenGA)-Var(FAG) Var represents variance operation;
comparing the delta with a threshold, if the delta is smaller than the threshold, a wireless link between the edge Internet of things equipment and equipment management is considered to be legal, otherwise, a channel between the edge Internet of things equipment and the equipment management is considered to be damaged, and data is discarded.
The internet of things equipment is stored with CRP, the method further comprises the step of updating CRP, and the method specifically comprises the following steps:
device management to connection management routing
Figure BDA0003131554450000112
And
Figure BDA0003131554450000113
Ci+1a query representing the (i + 1) th iteration;
edge internet of things equipment decryption M1Obtaining Ci+1And N1And verifying the authentication parameter X1And then the edge Internet of things equipment stores the new Ci+1And use it to generate a new secret response Ri+1
Edge internet of things equipment generating random noise N2And generate a new false ID
Figure BDA0003131554450000114
Internet of things equipment sends M to equipment management2={Ri+1,N1,N2} and corresponding authenticationParameter(s)
Figure BDA0003131554450000115
Device management decryption M2From which R is obtainedi+1And N2And use of N2Generating a new false identity
Figure BDA0003131554450000116
And verify X2
CRP of edge Internet of things equipment is replaced by (C) by equipment managementi+1,Ri+1)。
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (10)

1. A lightweight security authentication method based on device fingerprints and PUFs is characterized by comprising the following steps:
edge internet of things equipment generating random noise N1And generating a secret response R in combination with its PUFiGenerating messages
Figure FDA0003131554440000011
Wherein the content of the first and second substances,
Figure FDA0003131554440000012
representing a false identity;
the edge Internet of things equipment is based on the message
Figure FDA0003131554440000013
Generating an authentication parameter I0=H(M0||Ri) H is HaHis function, and combines the message
Figure FDA0003131554440000014
And an authentication parameter I0=H(M0||Ri) Sending to the device management;
device management based on received messages
Figure FDA0003131554440000015
Calculate the hash value I0', if I0' and I0When they are equal, a random noise N is generated2Further generate a message
Figure FDA0003131554440000016
And further generates an authentication parameter I1=H(M1||N1||N2||Ri);
Device management messaging
Figure FDA0003131554440000017
And an authentication parameter I1=H(M1||N1||N2||Ri) Sending the data to the edge Internet of things equipment through connection management;
edge internet of things equipment based on received message
Figure FDA0003131554440000018
Calculate the hash value I1', if I1' and I1If they are equal, then generating session key
Figure FDA0003131554440000019
Update its false ID
Figure FDA00031315544400000110
Then will be
Figure FDA00031315544400000111
Sending to the device management; IDARepresenting edgesAn identification number of the Internet of things device;
device management generating new false identity
Figure FDA00031315544400000112
And verify
Figure FDA00031315544400000113
If it is
Figure FDA00031315544400000114
Through verification, the device management party stores
Figure FDA00031315544400000115
For future authentication requests.
2. The lightweight security authentication method based on device fingerprint and PUF according to claim 1, further comprising:
edge internet of things equipment generating random noise N3Then generate
Figure FDA00031315544400000116
And V1=H(D1||ki||N3) Then, D is1And V1Sending the Data to connection management, wherein the Data represents the Data content to be transmitted; fGAThe wireless fingerprint is generated by sampling a wireless channel by the edge Internet of things equipment;
connection management creation message DG={FAGH and corresponding authentication parameter VG=H(DG||kGS) And D isGAnd VGTo device management, FAGA wireless fingerprint generated by sampling a wireless channel for connection management;
device management using session key kiAnd a secret symmetric key kGSAre respectively to D1And DGDecrypting to obtain Data and wireless fingerprint, if the wireless channel is not damaged, and FAG=FGAIf the equipment management receives the data, the equipment management sends authentication parameters to the edge Internet of things equipment
Figure FDA00031315544400000117
As a confirmation;
v received by edge Internet of things equipment in butt jointSAnd carrying out verification, and if the verification is successful, carrying out data transmission.
3. The lightweight security authentication method based on device fingerprint and PUF according to claim 2, characterized in that: if FAG≠FGAIf the data is not received, the equipment management refuses to receive the data sent by the edge Internet of things equipment; if VSAnd if the verification fails, the edge Internet of things equipment retransmits the data.
4. The lightweight security authentication method based on device fingerprint and PUF according to claim 2, characterized in that: the wireless channel destruction is obtained by the following steps:
respectively calculate FGAAnd FAGAnd the difference between the two variances, i.e., Δ ═ Var (F), is takenGA)-Var(FAG) Var represents variance operation;
comparing the delta with a threshold, if the delta is smaller than the threshold, a wireless link between the edge Internet of things equipment and equipment management is considered to be legal, otherwise, a channel between the edge Internet of things equipment and the equipment management is considered to be damaged, and data is discarded.
5. The lightweight security authentication method based on the device fingerprint and the PUF according to claim 1, wherein the internet of things device has a CRP stored therein, and the method further includes updating the CRP, and specifically includes the following steps:
device management to connection management routing
Figure FDA0003131554440000021
And
Figure FDA0003131554440000022
Ci+1a query representing the (i + 1) th iteration;
edge internet of things equipment decryption M1Obtaining Ci+1And N1And verifying the authentication parameter X1And then the edge Internet of things equipment stores the new Ci+1And use it to generate a new secret response Ri+1
Edge internet of things equipment generating random noise N2And generate a new false ID
Figure FDA0003131554440000023
Internet of things equipment sends M to equipment management2={Ri+1,N1,N2} and corresponding authentication parameters
Figure FDA0003131554440000024
Device management decryption M2From which R is obtainedi+1And N2And use of N2Generating a new false identity
Figure FDA0003131554440000025
And verify X2
CRP of edge Internet of things equipment is replaced by (C) by equipment managementi+1,Ri+1)。
6. A lightweight security authentication apparatus based on device fingerprints and PUFs, comprising: edge Internet of things equipment, connection management and equipment management which are connected in sequence;
edge internet of things equipment generating random noise N1And generating a secret response R in combination with its PUFiGenerating messages
Figure FDA0003131554440000026
Wherein the content of the first and second substances,
Figure FDA0003131554440000027
representing a false identity;
the edge Internet of things equipment is based on the message
Figure FDA0003131554440000028
Generating an authentication parameter I0=H(M0||Ri) H is a hash function, and combines the messages
Figure FDA0003131554440000029
And an authentication parameter I0=H(M0||Ri) Sending to the device management;
device management based on received messages
Figure FDA00031315544400000210
Calculate the hash value I0', if I0' and I0When they are equal, a random noise N is generated2Further generate a message
Figure FDA00031315544400000211
And further generates an authentication parameter I1=H(M1||N1||N2||Ri);
Device management messaging
Figure FDA0003131554440000031
And an authentication parameter I1=H(M1||N1||N2||Ri) Sending the data to the edge Internet of things equipment through connection management;
edge internet of things equipment based on received message
Figure FDA0003131554440000032
Calculate the hash value I1', if I1' and I1If they are equal, then generating session key
Figure FDA0003131554440000033
Update its false ID
Figure FDA0003131554440000034
Then will be
Figure FDA0003131554440000035
Sending to the device management; IDAThe identification number represents the edge Internet of things equipment;
device management generating new false identity
Figure FDA0003131554440000036
And verify
Figure FDA0003131554440000037
If it is
Figure FDA0003131554440000038
Through verification, the device management party stores
Figure FDA0003131554440000039
For future authentication requests.
7. The device fingerprint and PUF based lightweight security authentication apparatus according to claim 6, wherein: random noise N generated by edge Internet of things equipment3Then generate
Figure FDA00031315544400000310
And V1=H(D1||ki||N3) Then, D is1And V1Sending the Data to connection management, wherein the Data represents the Data content to be transmitted; fGAThe wireless fingerprint is generated by sampling a wireless channel by the edge Internet of things equipment;
connection management creation message DG={FAGH and corresponding authentication parameter VG=H(DG||kGS) And D isGAnd VGTo device management, FAGA wireless fingerprint generated by sampling a wireless channel for connection management;
device management using session key kiAnd a secret symmetric key kGSAre respectively to D1And DGDecrypting to obtain Data and wireless fingerprint, if the wireless channel is not damaged, and FAG=FGAIf the equipment management receives the data, the equipment management sends authentication parameters to the edge Internet of things equipment
Figure FDA00031315544400000311
As a confirmation;
v received by edge Internet of things equipment in butt jointSAnd carrying out verification, and if the verification is successful, carrying out data transmission.
8. The device fingerprint and PUF based lightweight security authentication apparatus according to claim 7, wherein: if FAG≠FGAIf the data is not received, the equipment management refuses to receive the data sent by the edge Internet of things equipment; if VSAnd if the verification fails, the edge Internet of things equipment retransmits the data.
9. The device fingerprint and PUF based lightweight security authentication apparatus according to claim 7, wherein: the wireless channel destruction is obtained by the following steps:
respectively calculate FGAAnd FAGAnd the difference between the two variances, i.e., Δ ═ Var (F), is takenGA)-Var(FAG) Var represents variance operation;
comparing the delta with a threshold, if the delta is smaller than the threshold, a wireless link between the edge Internet of things equipment and equipment management is considered to be legal, otherwise, a channel between the edge Internet of things equipment and the equipment management is considered to be damaged, and data is discarded.
10. The device fingerprint and PUF based lightweight security authentication apparatus according to claim 6, wherein: the internet of things equipment is stored with CRP, the method further comprises the step of updating CRP, and the method specifically comprises the following steps:
device management to connection management routing
Figure FDA00031315544400000312
And
Figure FDA00031315544400000313
Ci+1a query representing the (i + 1) th iteration;
edge internet of things equipment decryption M1Obtaining Ci+1And N1And verifying the authentication parameter X1And then the edge Internet of things equipment stores the new Ci+1And use it to generate a new secret response Ri+1
Edge internet of things equipment generating random noise N2And generate a new false ID
Figure FDA0003131554440000041
Internet of things equipment sends M to equipment management2={Ri+1,N1,N2} and corresponding authentication parameters
Figure FDA0003131554440000042
Device management decryption M2From which R is obtainedi+1And N2And use of N2Generating a new false identity
Figure FDA0003131554440000043
And verify X2
CRP of edge Internet of things equipment is replaced by (C) by equipment managementi+1,Ri+1)。
CN202110706645.7A 2021-06-24 2021-06-24 Lightweight security authentication method and device based on device fingerprint and PUF Active CN113518083B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110706645.7A CN113518083B (en) 2021-06-24 2021-06-24 Lightweight security authentication method and device based on device fingerprint and PUF

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110706645.7A CN113518083B (en) 2021-06-24 2021-06-24 Lightweight security authentication method and device based on device fingerprint and PUF

Publications (2)

Publication Number Publication Date
CN113518083A true CN113518083A (en) 2021-10-19
CN113518083B CN113518083B (en) 2023-06-27

Family

ID=78066334

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110706645.7A Active CN113518083B (en) 2021-06-24 2021-06-24 Lightweight security authentication method and device based on device fingerprint and PUF

Country Status (1)

Country Link
CN (1) CN113518083B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117040767A (en) * 2023-10-10 2023-11-10 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Fine-grained multi-terminal identity authentication method based on PUF (physical unclonable function) and related equipment
CN117560155A (en) * 2023-11-13 2024-02-13 兰州理工大学 Identity authentication method based on PWAP protocol

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756872A (en) * 2018-12-06 2019-05-14 国网山东省电力公司电力科学研究院 The end-to-end data processing method of power grid NB-IoT based on physics unclonable function
US20200412556A1 (en) * 2019-06-28 2020-12-31 Electronics And Telecommunications Research Institute User device, physical-unclonable-function-based authentication server, and operating method thereof
CN112737770A (en) * 2020-12-22 2021-04-30 北京航空航天大学 PUF-based network bidirectional authentication and key agreement method and device
CN112953727A (en) * 2021-03-02 2021-06-11 西安电子科技大学 Internet of things-oriented equipment anonymous identity authentication method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756872A (en) * 2018-12-06 2019-05-14 国网山东省电力公司电力科学研究院 The end-to-end data processing method of power grid NB-IoT based on physics unclonable function
US20200412556A1 (en) * 2019-06-28 2020-12-31 Electronics And Telecommunications Research Institute User device, physical-unclonable-function-based authentication server, and operating method thereof
CN112737770A (en) * 2020-12-22 2021-04-30 北京航空航天大学 PUF-based network bidirectional authentication and key agreement method and device
CN112953727A (en) * 2021-03-02 2021-06-11 西安电子科技大学 Internet of things-oriented equipment anonymous identity authentication method and system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
FADI FARHA 等: ""SRAM-PUF-Based Entities Authentication Scheme for Resource-Constrained IoT Devices"", 《IEEE INTERNET OF THINGS JOURNAL》 *
FADI FARHA 等: ""SRAM-PUF-Based Entities Authentication Scheme for Resource-Constrained IoT Devices"", 《IEEE INTERNET OF THINGS JOURNAL》, 1 April 2021 (2021-04-01), pages 5094 - 5013 *
李世豪 等: ""面向电力物联的边缘计算框架设计初探"", 《电力信息与通信技术》 *
李世豪 等: ""面向电力物联的边缘计算框架设计初探"", 《电力信息与通信技术》, 25 December 2020 (2020-12-25), pages 51 - 58 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117040767A (en) * 2023-10-10 2023-11-10 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Fine-grained multi-terminal identity authentication method based on PUF (physical unclonable function) and related equipment
CN117040767B (en) * 2023-10-10 2024-01-23 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Fine-grained multi-terminal identity authentication method based on PUF (physical unclonable function) and related equipment
CN117560155A (en) * 2023-11-13 2024-02-13 兰州理工大学 Identity authentication method based on PWAP protocol

Also Published As

Publication number Publication date
CN113518083B (en) 2023-06-27

Similar Documents

Publication Publication Date Title
CN112953727B (en) Internet of things-oriented equipment anonymous identity authentication method and system
EP2634956B1 (en) Communicating an identity to a server
Gupta et al. Computational intelligence based intrusion detection systems for wireless communication and pervasive computing networks
US20040123156A1 (en) System and method of non-centralized zero knowledge authentication for a computer network
US9473474B2 (en) Communicating an identity of a group shared secret to a server
US20030204724A1 (en) Methods for remotely changing a communications password
CN113518083B (en) Lightweight security authentication method and device based on device fingerprint and PUF
US20230075612A1 (en) Privacy protection authentication method based on wireless body area network
Al Sibahee et al. Lightweight secure message delivery for E2E S2S communication in the IoT-cloud system
Modarres et al. An improved lightweight two-factor authentication protocol for IoT applications
Sey A survey on authentication methods for the Internet of Things
Berini et al. HCALA: Hyperelliptic curve-based anonymous lightweight authentication scheme for Internet of Drones
Lin et al. A secure cross-domain authentication scheme with perfect forward security and complete anonymity in fog computing
Nyangaresi et al. Anonymity preserving lightweight authentication protocol for resource-limited wireless sensor networks
Akhtar et al. A novel security algorithm for universal mobile telecommunication system
Lalouani et al. Robust and efficient data security solution for pervasive data sharing in IoT
Gonzalez-Manzano et al. Access control for the cloud based on multi-device authentication
Sadikin et al. Efficient key management system for large-scale smart RFID applications
Sadikin et al. Light-weight Key Management Scheme for Active RFID Applications
CN112689283B (en) Key protection and negotiation method, system and storage medium
Ahmed et al. Physical Unclonable Function and Hashing Are All You Need to Mutually Authenticate IoT Devices
Zhao et al. The Cooperative Authentication Mechanism and Performance Evaluation for Unmanned Systems
US20240048363A1 (en) Network packet tampering proofing
Mehta et al. EFFICIENT FRAMEWORK OF SECURITY FOR INTERNET OF THINGS
Sebbar et al. BCDS-SDN: Privacy and Trusted Data Sharing Using Blockchain Based on a Software-Defined Network's Edge Computing Architecture

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant